Data Protection Act Bring your own device (BYOD)

Size: px
Start display at page:

Download "Data Protection Act 1998. Bring your own device (BYOD)"

Transcription

1 Data Protection Act 1998 Bring your own device (BYOD)

2 Contents Introduction... 3 Overview... 3 What the DPA says... 3 What is BYOD?... 4 What are the risks?... 4 What are the benefits?... 5 What to consider?... 5 Having a clear BYOD policy... 6 Top tips:... 6 Where is the personal data stored?... 6 Top tips:... 7 How is the data transferred?... 8 Top tips:... 9 How will you control the device?... 9 How will you secure the device? Top tips: Monitoring at work Top tips: Other data protection risks? Other risks? Summary Further information... 13

3 Introduction The Data Protection Act 1998 (the DPA) is based around eight principles of good information handling. These give people specific rights in relation to their personal information and place certain obligations on those organisations that are responsible for processing it. An overview of the main provisions of the DPA can be found in The Guide to Data Protection. This is part of a series of guidance, which goes into more detail than the Guide, to help data controllers fully understand their obligations and promote good practice. This guidance explains to data controllers what they need to consider when permitting the use of personal devices to process personal data for which they are responsible for. Overview Bring your own device raises a number of data protection concerns due to the fact that the device is owned by the user rather than the data controller. It is crucial that the data controller ensures that all processing for personal data which is under his control remains in compliance with the DPA. Protecting data in the event of loss or theft of the device will need to be considered but not to the exclusion of other risks. Data controllers must also remain mindful of the personal usage of such devices and technical and organisations used to protect personal data must remain proportionate to and justified by real benefits that will be delivered. What the DPA says The seventh principle says: appropriate technical and organisational measures shall be taken against accidental loss or destruction of, or damage to, personal data.

4 It means you must have appropriate security in place to prevent the personal data you hold from being accidently or deliberately compromised. This is relevant if personal data is being processed on devices which you may not have direct control over. What is BYOD? 1. Consumer electronic devices such as smart phones and tablet computers have seen a huge rise in popularity, available features and capability. Many data controllers are faced with demands from employees, board members or even clients wishing to use these devices in the workplace to carry out their jobs. This might mean that individuals own devices are used to access and store corporate information, as well as their own. 2. This trend is commonly known as bring your own device or BYOD. 3. Permitting a range of devices to process personal data held by an organisation gives rise to a number of questions a data controller must answer in order to continue to comply with its data protection obligations. It is important to remember that the data controller must remain in control of the personal data for which he is responsible, regardless of the ownership of the device used to carry out the processing. What are the risks? 4. The underlying feature of BYOD is that the user owns, maintains and supports the device. This means that the data controller will have significantly less control over the device than it would have over a traditional corporately owned and provided device. The security of the data is therefore a primary concern given that the data controller may have a large number and a wide range of devices to consider. The controller will need to assess: what type of data is held; where data may be stored; how it is transferred; potential for data leakage; blurring of personal and business use; the device s security capacities;

5 what to do if the person who owns the device leaves their employment; and how to deal with the loss, theft, failure and support of a device. 5. The Data Protection Act 1998 (DPA) requires that the data controller must take appropriate technical and organisational measures against unauthorised or unlawful processing of personal data and against accidental loss or destruction of, or damage to, personal data. What are the benefits? 6. An effective BYOD policy can lead to a number of benefits including improved employee job satisfaction, overall morale increase, increased job efficiency and increased flexibility. By considering the risks to data protection at the outset, a data controller has the opportunity to embed data protection at the core of its business activities and to raise overall standards, for example by specifying the types of personal data that can be stored on particular devices and which should not (say, the storage of particularly sensitive data could be denied or restricted to devices with a high level of encryption). 7. A BYOD policy and implementation plan could also lead to a better separation of data. For example, an organisation might wish to place restrictions on particular internet sites accessed via the corporate network to reduce the likelihood of data leakage or the inappropriate use of corporate communication systems. The organisation could then set-up a Wi-Fi network, separate from the corporate system, and allow employees to connect to this network with their personal devices. What to consider? 8. The specific risks that a BYOD policy addresses will be unique to each organisation. However, considering the points set out in this guidance can help to ensure that the risks associated with BYOD are appropriately managed. 9. The starting point should be to audit the types of personal data you are processing and the devices, including their ownership, which will be used to hold it. An important question to consider is which personal data can be processed on a personal device (that is one owned by an employee) and which must be held in a more

6 restrictive environment. You must also consider whether employees use of their own devices will mean that the employer ends up processing non-corporate information about the owner of the device and possibly others who use it, for example family members. Consider whether the controls you have in place are appropriate for any sensitive personal data being processed. 10. You should determine the impact a move to BYOD would have on services you share with other organisations and whether or not this would contravene any existing agreements. BYOD must not introduce vulnerabilities into existing secure environments. Having a clear BYOD policy 11. It is important that users connecting their own devices to your IT systems clearly understand their responsibilities. 12. Do not forget that an important component of any policy is audit and on-going monitoring of compliance. Regular checks will ensure that the policy is being adhered to. Top tips: Implement and maintain an Acceptable Use Policy to provide guidance and accountability of behaviour; Consider your need for a Social Media Policy if BYOD leads to an increased use of social media; Be clear about which types of personal data may be processed on personal devices and which may not; and Include all relevant departments (including IT & HR) and the end users in the development of an Acceptable Use Policy. Where is the personal data stored? 13. Personal data being processed via a personal device might be stored in one, or a combination, of the following locations: On the device; On a server within the organisation s IT network (or other private cloud); or In a private, community or public cloud. 14. Regardless of where the data is stored, you will have to take appropriate measures to protect against unauthorised or

7 unlawful access, for example if the device is lost or stolen. This remains your responsibility as the data controller. 15. Such measures can include controlling access to the data or device using a password or PIN, or encrypting the data. You should remember that the loss or theft of the device is not the only means by which unauthorised or unlawful access may occur. For example, a device may be shared amongst family members in a way that is inappropriate if personal data for which you are the data controller is stored on it. 16. If personal data is stored in a remote location, either within the corporate network or in the public cloud, then it is important to consider the security of the access credentials in the event of loss or theft of the device. For example, if a device is used to access a cloud service and permits users to remain logged in between sessions, unauthorised access to the device could easily result in an unauthorised disclosure of personal data. 17. You should identify the type of storage media on the device. Some devices may use an easily removable memory card, such as a micro or mini SD card, meaning that a loss or theft of data may go unnoticed for some time. 18. Devices may offer additional protection through the option to sandbox or ring-fence data, for example by keeping data contained within a specific app. If this is the case, and you are relying on this as a security measure, you should consider how you will verify these features in order to ensure the confidentiality and integrity of the data. Devices may also offer the ability to restrict access to certain apps or data types based on geographic location or require an additional level of authentication. 19. Where personal data is stored on a device it will be important to consider the safe and secure deletion of the data throughout the lifecycle of the device, and particularly if the device is to be sold or transferred to a third-party. Top tips: Use a strong password to secure your devices; Use encryption to store data on the device securely; Ensure that access to the device is locked or data automatically deleted if an incorrect password is input too many times;

8 Ensure that the device automatically locks if inactive for a period of time; Make sure users know exactly which data might be automatically or remotely deleted and under which circumstances; and Maintain a clear separation between the personal data processed on behalf of the data controller and that processed for the device owner s own purposes, for example, by using different apps for business and personal use. How is the data transferred? 20. BYOD arrangements generally involve the transfer of data between the personal device and the data controller s corporate system. The transfer process can present risks, particularly where it involves a large volume of sensitive information. 21. A major risk to the security of the data in transit will be a socalled man-in-the-middle attack, or other types of interception carried out during the transfer process. However, you should not ignore other risks of disclosure, such as an being sent to the wrong address. 22. Forcing all traffic through an encrypted channel such as a VPN, or HTTPS for individual services, can offer some security when using an un-trusted connection, for example an open Wi-Fi network in a coffee shop. However, if you are offering a VPN connection back through the corporate network you should be mindful of any internet monitoring software you have in operation, especially during periods of personal use. If the device sends data via non-corporate systems (for example a public service) then there is limited opportunity to audit activity. 23. Technology exists for some platforms to monitor the data transferred for data leakage and loss. This can provide a valuable insight to the data types held on the device but also have privacy implications if monitoring during periods of personal usage. 24. Do not forget that transferring data using public cloud services such as SaaS storage, or social networks can also leave the data at risk of interception by the cloud service provider or a foreign law enforcement authority, if that public cloud service provider is based overseas. 25. If you use removable media to transfer data (USB drives or CDs), you must also consider the safe and secure deletion of the data on the media, once the transfer is complete.

9 26. You may want to consider disabling some of the interfaces which might be used to connect to other devices, such as Wi-Fi or Bluetooth, as these can be used to connect to a range of external peripherals such as a printer or other storage device. You should consider any conflict this may present with your current endpoint control policy. 27. Providing guidance to employees on how to assess the security of Wi-Fi networks, such as those found in hotels and cafes, might be useful and you and your employees should be aware that some devices may automatically connect to open Wi- Fi networks as they are found by the device. 28. Some devices may offer an automated backup facility which stores a backup of data on the device to the user s cloud-based account or to the user s personal computer. As data controller, you will need to ensure that, if this facility is enabled, it will not lead to an inappropriate disclosure of personal data. Top tips: Transfer of personal data via an encrypted channel will offer the maximum protection; Use public cloud-based sharing and public backup services, which you have not fully assessed, with extreme caution, if at all; and Take care that monitoring technology remains proportionate and not excessive, especially during periods of personal use How will you control the device? 29. As previously mentioned, the loss or theft of the device is a major risk factor, given the relatively weak control that the organisation may have over a device that is owned by an employee. Therefore you should consider the steps you will take in advance, in order to ensure the confidentiality of any personal data stored on the device. You must also consider how you will manage personal data held on employees personal devices should they leave your employment. 30. Most modern devices offer a facility to locate them remotely and delete data on demand, or this can be managed by thirdparty software - also known as Mobile Device Management. Such a service can provide some assurance that any data stored on the device could be securely deleted. However, devices often have to be pre-registered with such a service to be able to use this facility.

10 31. Mobile device management services may allow you to record or track the device in real time, even if the device is not reported stolen. As with monitoring technology, data controllers will need to ensure that data collected as part of a remote locate facility is only used for the specified purpose and not for on-going surveillance or monitoring of users. Users of the device should be fully informed as to how any tracking of the device takes place and any consequences of this for them. How will you secure the device? 32. You should determine how you will ensure that vulnerabilities in the operating system or other software on the device are appropriately patched or updated. You should be aware that security updates may be dependent on the manufacturer of the device or communications provider (for example, the mobile phone operator) rather than directly from the operating system manufacturer and may not be made available immediately or at all for any particular device. Any such vulnerability must not put personal data processed on these devices at risk. 33. You could achieve this protection by restricting the choice of operating systems available to users. Again this could be difficult where the employer does not own the device. You should also consider how to manage employees who might root or jailbreak devices, a process which may remove some of the default security controls an operating system has in place. 34. You might also need to consider who is authorised to install third-party software (apps) on the device and the available source of apps which can be installed on devices. Some devices allow owners to install apps from untrusted and unverified market-places. Such untrusted sources may have a higher prevalence of malicious apps. You must also take care not to overstate the guarantees that an official market-place may offer. Such outlets may only provide cursory glances at applications and fail to block all instances of malware. 35. You should decide how you might support the devices your employees bring into the workplace, and how to manage the data for which you are responsible if those devices are returned or sold by the owner. For example, if a user s device breaks and is returned to the manufacturer under a warranty can you ensure the protection of the personal data for which you are responsible?

11 Top tips: Register devices with a remote locate and wipe facility to maintain confidentiality of the data in the event of a loss or theft; Make sure you have a process in place for quickly and effectively revoking access a device or user might have in event of a reported loss or theft; Limit the choice of devices to those which you have assessed as providing an appropriate level of security for the personal data being processed; and Provide guidance to users about the risks to downloading untrusted or unverified apps Monitoring at work 36. The ICO has previously published guidance for employers on the topic of monitoring at work. 37. The Employment Practices Code explains that employees have legitimate expectations that they can keep their personal lives private and that they are entitled to a degree of privacy in the work environment. If employers wish to monitor their workers, they should be clear about the purpose and satisfied that the particular monitoring arrangement is justified by real benefits that will be delivered. 38. By definition, some of the use of an employee s device will be personal in nature. At certain times of the day this is likely to increase such that all usage would be considered personal (for example evenings and weekends). 39. Technical measures which you may consider to protect the personal data for which you, as data controller are responsible, may increase the level of workplace monitoring, such as recording the geo-location of devices or monitoring of internet traffic. 40. You should also be clear as to whether or not you may be monitoring the device usage of other individuals who may not be employees such as family members. Top tips: When drafting a BYOD Acceptable Use Policy, consider the guidance in the ICO s Employment Practices Code;

12 Before undertaking monitoring, identify clearly the purpose(s) behind the monitoring and the specific benefits it is likely to bring; and Ensure that workers are clear about the purpose of any monitoring and satisfied that it is justified by real benefits that will be delivered. Other data protection risks? 41. Whilst the security of the device may be the primary concern, a BYOD policy should facilitate compliance with all aspects of the DPA. 42. Usage of BYOD could raise the risk that personal data is processed for a purpose different from that for which it was originally collected. You must ensure that users of devices know their responsibilities in terms of only using corporate personal data for corporate purposes. 43. If copies of data are stored on many different devices, say as an attachment in an , there is an increased risk that personal data will become out-of-date or inaccurate over time. There is also an increased risk that it will be retained for longer than is necessary, due to the fact that it is more difficult to keep track of all copies of the data. Using devices to connect to a single central repository of data can help mitigate this risk. 44. There is also a risk of data leakage in that data could be accidentally lost or disclosed without the user s (and therefore your) knowledge. For example, a copy and paste action may retain data on the clipboard which is mistakenly posted to a social networking site or an accidental forward of an to all individuals in the address book. 45. Furthermore, if multiple copies of data are stored on many different devices, you may find that it is more difficult to respond to the rights of the data subject. For example, how can you guarantee that you will comply with a subject access request if you are not aware of all the devices on which personal data may be stored? Other risks? 46. Public authorities subject to the Freedom of Information Act (FOIA) will also need to consider their obligations in this area. If

13 multiple copies of data are stored across many different devices, you may find that it is more difficult to respond to requests for information, especially within the required time schedule. Remember that a public authority s corporate information is still subject to FOIA even if held on a personally owned device. 47. Your organisation may be subject to other legislation and/or regulatory requirements so you must ensure that these are taken into account with your BYOD policy. Summary 48. BYOD raises a number of data protection concerns due to the fact that the device is owned by the user rather than the data controller. However, it is crucial that as data controller you ensure that all processing for personal data which is under your control remains in compliance with the DPA. Particularly in the event of a security breach, you must be able to demonstrate that you have secured, controlled or deleted all personal data on a particular device. Further information You can find out more about encryption from the following URL: You can find out more about asset disposal from the following URL: ations.pdf You can find out more about cloud computing from the following URL: r_organisations.pdf You can find out more about how to ensure your employees' personal details are respected and properly protected at work from the following URL:

14

BRING YOUR OWN DEVICE

BRING YOUR OWN DEVICE BRING YOUR OWN DEVICE Legal Analysis & Practical TIPs for an effective BYOD corporate Policy CONTENTS 1. What is BYOD? 2. Benefits and risks of BYOD in Europe 3. BYOD and existing Policies 4. Legal issues

More information

Bring Your Own Device Policy

Bring Your Own Device Policy Bring Your Own Device Policy Purpose of this Document This document describes acceptable use pertaining to using your own device whilst accessing University systems and services. This document will be

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Risks to Health Information Risks vary based on the mobile device and its use. Some risks include:

More information

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Risks to to Health Mobile Information Devices: Risks to Health Information Risks vary based on the

More information

Privacy and Electronic Communications Regulations

Privacy and Electronic Communications Regulations ICO lo Notification of PECR security breaches Privacy and Electronic Communications Regulations Contents Introduction... 2 Overview... 2 Relevant security breaches... 3 What is a service provider?... 3

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Please Note: This guidance is for information only and is not intended to replace legal advice when faced with a risk decision.

Please Note: This guidance is for information only and is not intended to replace legal advice when faced with a risk decision. May 2013 Bring Your Own Device Policy Template for Further Education Please Note: This guidance is for information only and is not intended to replace legal advice when faced with a risk decision. Table

More information

Data Access Request Service

Data Access Request Service Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre. Introduction This security guidance is for organisations

More information

IT asset disposal for organisations

IT asset disposal for organisations ICO lo Data Protection Act Contents Introduction... 1 Overview... 2 What the DPA says... 3 Create an asset disposal strategy... 3 How will devices be disposed of when no longer needed?... 3 Conduct a risk

More information

Guidance on the Use of Portable Storage Devices 1

Guidance on the Use of Portable Storage Devices 1 Guidance on the Use of Portable Storage Devices Introduction Portable storage devices ( PSDs ) such as USB flash memories or drives, notebook computers or backup tapes provide a convenient means to store

More information

Portable Devices and Removable Media Acceptable Use Policy v1.0

Portable Devices and Removable Media Acceptable Use Policy v1.0 Portable Devices and Removable Media Acceptable Use Policy v1.0 Organisation Title Creator Oxford Brookes University Portable Devices and Removable Media Acceptable Use Policy Information Security Working

More information

DATA AND PAYMENT SECURITY PART 1

DATA AND PAYMENT SECURITY PART 1 STAR has teamed up with Prevention of Fraud in Travel (PROFiT) and the Fraud Intelligence Network (FIN) to offer our members the best advice about fraud prevention. We recognise the increasing threat of

More information

Bring Your Own Device

Bring Your Own Device Bring Your Own Device Save costs, deliver flexible working and manage the risks Gary Shipsey Managing Director 25 September 2014 Agenda Bring Your Own Device (BYOD) and your charity and how to avoid the

More information

BYOD in the Enterprise

BYOD in the Enterprise BYOD in the Enterprise MDM. The solution to BYOD? Context Information Security whitepapers@contextis.co.uk October 2013 Context Information Security 30 Marsh Wall, London, E14 9TP +44 (0) 207 537 7515

More information

www.pwchk.com Bring Your Own Device (BYOD) & Customer Data Protection Are You Ready?

www.pwchk.com Bring Your Own Device (BYOD) & Customer Data Protection Are You Ready? www.pwchk.com Bring Your Own Device (BYOD) & Customer Data Protection Are You Ready? Why is this important to you? Background Enterprise mobility through Bring-Your-Own-Device (BYOD) has been around for

More information

Hands on, field experiences with BYOD. BYOD Seminar

Hands on, field experiences with BYOD. BYOD Seminar Hands on, field experiences with BYOD. BYOD Seminar Brussel, 25 september 2012 Agenda Challenges RIsks Strategy Before We Begin Thom Schiltmans Deloitte Risk Services Security & Privacy Amstelveen tschiltmans@deloitte.nl

More information

Guidelines for smart phones, tablets and other mobile devices

Guidelines for smart phones, tablets and other mobile devices Guidelines for smart phones, tablets and other mobile devices Summary Smart phones, tablets and other similar mobile devices are being used increasingly both privately and in organisations. Another emerging

More information

Guideline on Safe BYOD Management

Guideline on Safe BYOD Management CMSGu2014-01 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Safe BYOD Management National Computer Board Mauritius Version

More information

This policy outlines different requirements for the use of PSDs based on the classification of information.

This policy outlines different requirements for the use of PSDs based on the classification of information. POLICY OFFICE OF THE INFORMATION COMMISSIONER Use of portable storage devices 1. Purpose A Portable Storage Device (PSD) is a mobile device capable of storing and transferring digital information. Examples

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

ADDING STRONGER AUTHENTICATION for VPN Access Control

ADDING STRONGER AUTHENTICATION for VPN Access Control ADDING STRONGER AUTHENTICATION for VPN Access Control Adding Stronger Authentication for VPN Access Control 1 ADDING STRONGER AUTHENTICATION for VPN Access Control A VIRTUAL PRIVATE NETWORK (VPN) allows

More information

School of Anthropology and Museum Ethnography & School of Interdisciplinary Area Studies Information Security Policy

School of Anthropology and Museum Ethnography & School of Interdisciplinary Area Studies Information Security Policy School of Anthropology and Museum Ethnography & School of Interdisciplinary Area Studies Information Security Policy Page 1 of 10 Contents 1 Preamble...3 2 Purpose...3 3 Scope...3 4 Roles and responsibilities...3

More information

How to Practice Safely in an era of Cybercrime and Privacy Fears

How to Practice Safely in an era of Cybercrime and Privacy Fears How to Practice Safely in an era of Cybercrime and Privacy Fears Christina Harbridge INFORMATION PROTECTION SPECIALIST Information Security The practice of defending information from unauthorised access,

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Information Security It s Everyone s Responsibility

Information Security It s Everyone s Responsibility Information Security It s Everyone s Responsibility The University of Texas at Dallas Information Security Office (ISO) Purpose of Training Information generated, used, and/or owned by UTD has value. Because

More information

Mobile First Government

Mobile First Government Mobile First Government An analysis of NIST and DISA requirements for the adoption of commercially available mobility platforms by government agencies August 2013 415 East Middlefield Road Mountain View,

More information

Use of tablet devices in NHS environments: Good Practice Guideline

Use of tablet devices in NHS environments: Good Practice Guideline Use of Tablet Devices in NHS environments: Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Technology Office Prog. Director Chris Wilber Status APPROVED Owner James Wood

More information

Document Type Doc ID Status Version Page/Pages. Policy LDMS_001_00161706 Effective 2.0 1 of 7 Title: Corporate Information Technology Usage Policy

Document Type Doc ID Status Version Page/Pages. Policy LDMS_001_00161706 Effective 2.0 1 of 7 Title: Corporate Information Technology Usage Policy Policy LDMS_001_00161706 Effective 2.0 1 of 7 AstraZeneca Owner Smoley, David Authors Buckwalter, Peter (MedImmune) Approvals Approval Reason Approver Date Reviewer Approval Buckwalter, Peter (MedImmune)

More information

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s 1 Agenda Data Security Trends Root causes of Cyber Attacks How can we fix this? Secure Infrastructure Security Practices

More information

Guidance on Bring Your Own Device (BYOD) Policy for Staff, Pupils and Visitors

Guidance on Bring Your Own Device (BYOD) Policy for Staff, Pupils and Visitors Guidance on Bring Your Own Device (BYOD) Policy for Staff, Pupils and Visitors Policy Nr 109 Published 30-Jun-15 Page 1 of 5 Bring Your Own Device (BYOD) Policy for Staff, Pupils and Visitors School Guidelines

More information

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them?

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them? Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com Smartphones and BYOD: what are the risks and how do you manage them? Tablets on the rise 2 Diverse 3 The Changing Mobile World Powerful devices

More information

Third Party Security Requirements Policy

Third Party Security Requirements Policy Overview This policy sets out the requirements expected of third parties to effectively protect BBC information. Audience Owner Contacts This policy applies to all third parties and staff, including contractors,

More information

Securing Corporate Email on Personal Mobile Devices

Securing Corporate Email on Personal Mobile Devices Securing Corporate Email on Personal Mobile Devices Table of Contents The Impact of Personal Mobile Devices on Corporate Security... 3 Introducing LetMobile Secure Mobile Email... 3 Solution Architecture...

More information

Addressing NIST and DOD Requirements for Mobile Device Management

Addressing NIST and DOD Requirements for Mobile Device Management Addressing NIST and DOD Requirements for Mobile Device Management Whitepaper 2013 ForeScout Technologies, Inc. All rights reserved. Call Toll-Free: 1.866.377.8771 www.forescout.com Contents 1. OVERVIEW

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Information Governance Framework. June 2015

Information Governance Framework. June 2015 Information Governance Framework June 2015 Information Security Framework Janice McNay June 2015 1 Company Thirteen Group Lead Manager Janice McNay Date of Final Draft and Version Number June 2015 Review

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Supplier name Address Contact name Contact email Contact telephone Parent Teacher Online

More information

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING INFORMATION TECHNOLOGY STANDARD Name Of Standard: Mobile Device Standard Domain: Security Date Issued: 09/07/2012 Date Revised:

More information

How To Protect Your Data From Being Hacked

How To Protect Your Data From Being Hacked Data Security and the Cloud TABLE OF CONTENTS DATA SECURITY AND THE CLOUD EXECUTIVE SUMMARY PAGE 3 CHAPTER 1 CHAPTER 2 CHAPTER 3 CHAPTER 4 CHAPTER 5 PAGE 4 PAGE 5 PAGE 6 PAGE 8 PAGE 9 DATA SECURITY: HOW

More information

Bring Your Own Device (BYOD) for Staff and Visitors

Bring Your Own Device (BYOD) for Staff and Visitors Bring Your Own Device (BYOD) for Staff and Visitors Version 1.01 01.16 Created April 2015 Reviewed by Education and staffing Committee 21.01.16 Review Cycle Triennial Next review September 2019 Source

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security Contents Why you need to know about cyber security... 3 Understanding the risks to your business... 4 How you can manage the risks... 5 Planning

More information

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0 NOS for IT User and Application Specialist IT Security (ESKITU04) November 2014 V1.0 NOS Reference ESKITU040 ESKITU041 ESKITU042 Level 3 not defined Use digital systems NOS Title Set up and use security

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

BlackBerry 10.3 Work and Personal Corporate

BlackBerry 10.3 Work and Personal Corporate GOV.UK Guidance BlackBerry 10.3 Work and Personal Corporate Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network

More information

Information Security It s Everyone s Responsibility

Information Security It s Everyone s Responsibility Information Security It s Everyone s Responsibility Developed By The University of Texas at Dallas (ISO) Purpose of Training As an employee, you are often the first line of defense protecting valuable

More information

Policy Checklist. Directorate of Performance and Reform. Stephen Hylands, Head of Information Technology

Policy Checklist. Directorate of Performance and Reform. Stephen Hylands, Head of Information Technology Policy Checklist Name of Policy: Purpose of Policy: Directorate responsible for Policy Name & Title of Author: Does this meet criteria of a Policy? Trade Union consultation? Equality Screened by: Date

More information

Ixion Group Policy & Procedure. Remote Working

Ixion Group Policy & Procedure. Remote Working Ixion Group Policy & Procedure Remote Working Policy Statement The Ixion Group (Ixion) provide laptops and other mobile technology to employees who have a business requirement to work away from Ixion premises

More information

Mobile Device Management

Mobile Device Management 1. Introduction Mobile Device Management This document introduces security risks with mobile devices, guidelines for managing the security of mobile devices in the Enterprise, strategies for mitigating

More information

White Paper. Data Security. The Top Threat Facing Enterprises Today

White Paper. Data Security. The Top Threat Facing Enterprises Today White Paper Data Security The Top Threat Facing Enterprises Today CONTENTS Introduction Vulnerabilities of Mobile Devices Alarming State of Mobile Insecurity Security Best Practices What if a Device is

More information

Information Governance in Dental Practices. Summary of findings from ICO reviews. September 2015

Information Governance in Dental Practices. Summary of findings from ICO reviews. September 2015 Information Governance in Dental Practices Summary of findings from ICO reviews September 2015 Executive summary The Information Commissioner s Office (ICO) is the regulator responsible for ensuring that

More information

Bring Your Own Device (BYOD) Policy

Bring Your Own Device (BYOD) Policy Bring Your Own Device (BYOD) Policy Document History Document Reference: Document Purpose: Date Approved: Approving Committee: To set out the technical capabilities of the chosen security solution Airwatch

More information

Agenda. BYOD, Texting & Social Media How to Keep BYODFrom Becoming OMG! Introduction: Summit Security Group 2/3/2014

Agenda. BYOD, Texting & Social Media How to Keep BYODFrom Becoming OMG! Introduction: Summit Security Group 2/3/2014 BYOD, Texting & Social Media How to Keep BYODFrom Becoming OMG! Daniel M. Briley, CISSP, CIPP Managing Director Summit Security Group Agenda Introduction BYOD Defined Trends By the Numbers Common Risks

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

Emerging threats for the healthcare industry: The BYOD. By Luca Sambucci www.deepsecurity.us

Emerging threats for the healthcare industry: The BYOD. By Luca Sambucci www.deepsecurity.us Emerging threats for the healthcare industry: The BYOD Revolution By Luca Sambucci www.deepsecurity.us Copyright 2013 Emerging threats for the healthcare industry: The BYOD REVOLUTION Copyright 2013 Luca

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

BYOD: Bring Your Own Device Advantage, Liability or Both?

BYOD: Bring Your Own Device Advantage, Liability or Both? BYOD: Bring Your Own Device Advantage, Liability or Both? S S Scott Summers Laura B. Grubbs Dinsmore & Shohl Louisville, KY The BYOD to Work Movement Dual-Use Devices: used for both personal and company

More information

Mobile & Security? Brice Mees Security Services Operations Manager

Mobile & Security? Brice Mees Security Services Operations Manager Mobile & Security? Brice Mees Security Services Operations Manager Telenet for Business Agenda Mobile Trends Where to start? Risks and Threats Risk mitigation Conclusion Agenda Mobile Trends Where to start?

More information

BYOD Guidance: BlackBerry Secure Work Space

BYOD Guidance: BlackBerry Secure Work Space GOV.UK Guidance BYOD Guidance: BlackBerry Secure Work Space Published 17 February 2015 Contents 1. About this guidance 2. Summary of key risks 3. Secure Work Space components 4. Technical assessment 5.

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Please insert supplier details below Supplier name Address Contact name Contact email Contact

More information

Remote Access Securing Your Employees Out of the Office

Remote Access Securing Your Employees Out of the Office Remote Access Securing Your Employees Out of the Office HSTE-NB0011-RV 1.0 Hypersecu Information Systems, Inc. #200-6191 Westminster Hwy Richmond BC V7C 4V4 Canada 1 (855) 497-3700 www.hypersecu.com Introduction

More information

Mobile devices risk management and data protection Fidel Santiago DPO meeting 8 May 2015

Mobile devices risk management and data protection Fidel Santiago DPO meeting 8 May 2015 Mobile devices risk management and data protection Fidel Santiago DPO meeting 8 May 2015 Personal data in mobile devices Data relating to Staff members EU institutions Natural persons outside a working

More information

Security and Compliance challenges in Mobile environment

Security and Compliance challenges in Mobile environment Security and Compliance challenges in Mobile environment Emerging Technologies November 19, 2013 Bob Bastani Introductions Bob Bastani, Security & Compliance Program Manager, IBM, 301-803-6078, bbastani@us.ibm.com

More information

Information Security Policy

Information Security Policy Information Security Policy Last updated By A. Whillance/ Q. North/ T. Hanson On April 2015 This document and other Information Services documents are held online on our website: https://staff.brighton.ac.uk/is

More information

Bring Your Own Devices (BYOD) Information Governance Guidance

Bring Your Own Devices (BYOD) Information Governance Guidance Bring Your Own Devices (BYOD) Information Governance Guidance 1. Purpose The purpose of this document is to provide guidelines that will support organisations considering whether to enable the use of Bring

More information

Data Protection Act. Conducting privacy impact assessments code of practice

Data Protection Act. Conducting privacy impact assessments code of practice Data Protection Act Conducting privacy impact assessments code of practice 1 Conducting privacy impact assessments code of practice Data Protection Act Contents Information Commissioner s foreword... 3

More information

Mobile Devices Policy

Mobile Devices Policy Mobile Devices Policy Item Policy description Division Director Contact Description Guidelines to ensure that mobile devices are deployed and used in a secure and appropriate manner. IT Services and Records

More information

BYOD. and Mobile Device Security. Shirley Erp, CISSP CISA November 28, 2012

BYOD. and Mobile Device Security. Shirley Erp, CISSP CISA November 28, 2012 BYOD and Mobile Device Security Shirley Erp, CISSP CISA November 28, 2012 Session is currently being recorded, and will be available on our website at http://www.utsystem.edu/compliance/swcacademy.html.

More information

Mobility, Security Concerns, and Avoidance

Mobility, Security Concerns, and Avoidance By Jorge García, Technology Evaluation Centers Technology Evaluation Centers Mobile Challenges: An Overview Data drives business today, as IT managers and security executives face enormous pressure to

More information

EXECUTIVE DECISION NOTICE. ICT, Communications and Media. Councillor John Taylor. Deputy Executive Leader

EXECUTIVE DECISION NOTICE. ICT, Communications and Media. Councillor John Taylor. Deputy Executive Leader EXECUTIVE DECISION NOTICE SERVICE AREA: SUBJECT MATTER: DECISION: DECISION TAKER(S): DESIGNATION OF DECISION TAKER(S): GOVERNANCE ICT, Communications and Media PERSONAL DEVICE POLICY That the Personal

More information

Good Practice in Records Management and Information Security

Good Practice in Records Management and Information Security Good Practice in Records Management and Information Security BELB LJ Schools 2013 How Valuable are Records & Documents? Valuable only because of the information they contain. Usable if they can be accessed

More information

Information Security Policy. Chapter 13. Information Systems Acquisition Development and Maintenance Policy

Information Security Policy. Chapter 13. Information Systems Acquisition Development and Maintenance Policy Information Security Policy Chapter 13 Information Systems Acquisition Development and Maintenance Policy Author: Policy & Strategy Team Version: 0.3 Date: June 2008 Document Control Information Document

More information

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0 BCS IT User Syllabus IT for Users Level 2 Version 1.0 June 2009 ITS2.1 System Performance ITS2.1.1 Unwanted messages ITS2.1.2 Malicious ITS2.1.1.1 ITS2.1.1.2 ITS2.1.2.1 ITS2.1.2.2 ITS2.1.2.3 ITS2.1.2.4

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Addressing NIST and DOD Requirements for Mobile Device Management (MDM) Essential Capabilities for Secure Mobility. www.maas360.

Addressing NIST and DOD Requirements for Mobile Device Management (MDM) Essential Capabilities for Secure Mobility. www.maas360. MaaS360.com > White Paper Addressing NIST and DOD Requirements for Mobile Device Management (MDM) Essential Capabilities for Secure Mobility www.maas360.com 1 Copyright 2014 Fiberlink Communications Corporation.

More information

10 Hidden IT Risks That Threaten Your Financial Services Firm

10 Hidden IT Risks That Threaten Your Financial Services Firm Your firm depends on intelligence. But can you count on your technology? You may not be in the intelligence technology business, but it s probably impossible to imagine your business without IT. Today,

More information

Information Governance Officer 01427 676652 Steve.anderson@west-lindsey.gov.uk

Information Governance Officer 01427 676652 Steve.anderson@west-lindsey.gov.uk B CPR.32 15/16 Corporate Policy and Resources Committee Date: 10 November 2015 Subject: Bring Your Own Device Policy Report by: Director of Resources Contact Officer: Purpose / Summary: Steve Anderson

More information

Course: Information Security Management in e-governance

Course: Information Security Management in e-governance Course: Information Security Management in e-governance Day 2 Session 2: Security in end user environment Agenda Introduction to IT Infrastructure elements in end user environment Information security

More information

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training State of South Carolina Policy Guidance and Training Policy Workshop All Agency Mobile Security July 2014 Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy Overview: Mobile Security

More information

Security Awareness. A Supplier Guide/Employee Training Pack. May 2011 (updated November 2011)

Security Awareness. A Supplier Guide/Employee Training Pack. May 2011 (updated November 2011) Security Awareness A Supplier Guide/Employee Training Pack May 2011 (updated November 2011) Contents/Chapters 1. How do I identify a DWP asset 2. Delivering on behalf of DWP - Accessing DWP assets 3. How

More information

White Paper. Data Security. journeyapps.com

White Paper. Data Security. journeyapps.com White Paper Data Security CONTENTS The JourneyApps Commitment to Security Geographic Location of Cloud Hosting Infrastructure-Level Security Protection of Data Through Encryption Data Life Cycle Management

More information

North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP

North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP Mobile Device Management Risky Business in Healthcare North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP Agenda HIPAA/HITECH & Mobile Devices Breaches Federal

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Laptops, Tablets, Smartphones and HIPAA: An Action Plan to Protect your Practice

Laptops, Tablets, Smartphones and HIPAA: An Action Plan to Protect your Practice Laptops, Tablets, Smartphones and HIPAA: An Action Plan to Protect your Practice Agenda Learning objectives for this session Fundamentals of Mobile device use and correlation to HIPAA compliance HIPAA

More information

Guidance on data security breach management

Guidance on data security breach management ICO lo Guidance on data security breach management Data Protection Act Contents... 1 Data Protection Act... 1 Overview... 1 Containment and recovery... 2 Assessing the risks... 3 Notification of breaches...

More information

technical factsheet 176

technical factsheet 176 technical factsheet 176 Data Protection CONTENTS 1. Introduction 1 2. Register with the Information Commissioner s Office 1 3. Period protection rights and duties remain effective 2 4. The data protection

More information

Mitigating Bring Your Own Device (BYOD) Risk for Organisations

Mitigating Bring Your Own Device (BYOD) Risk for Organisations Mitigating Bring Your Own Device (BYOD) Risk for Organisations Harness the benefits and mitigate the risks of BYOD espiongroup.com Executive Summary Mobile devices such as smart phones, tablets, or laptops

More information

Bring your own device (BYOD) 03333 219 000 advice@bishopfleming.co.uk www.bishopfleming.co.uk

Bring your own device (BYOD) 03333 219 000 advice@bishopfleming.co.uk www.bishopfleming.co.uk Bring your own device (BYOD) Bring your own device (BYOD) Some employees will often prefer to use their own personal mobile devices to access company networks/systems. However, this is potentially a security

More information

BYOD: End-to-End Security

BYOD: End-to-End Security BYOD: End-to-End Security Alen Lo MBA(CUHK), BSc(HKU), CISA, CCP, CISSP, CISM, CEH IRCA Certified ISMS Lead Auditor, itsmf ISO 20000 Auditor Principal Consultant i-totalsecurity Consulting Limited alenlo@n2nsecurity.com

More information

Guidance End User Devices Security Guidance: Apple ios 7

Guidance End User Devices Security Guidance: Apple ios 7 GOV.UK Guidance End User Devices Security Guidance: Apple ios 7 Updated 10 June 2014 Contents 1. Changes since previous guidance 2. Usage Scenario 3. Summary of Platform Security 4. How the Platform Can

More information

End User Devices Security Guidance: Apple ios 8

End User Devices Security Guidance: Apple ios 8 GOV.UK Guidance End User Devices Security Guidance: Apple ios 8 Published Contents 1. Changes since previous guidance 2. Usage scenario 3. Summary of platform security 4. How the platform can best satisfy

More information

Windows Phone 8.1 in the Enterprise

Windows Phone 8.1 in the Enterprise Windows Phone 8.1 in the Enterprise Version 1.4 MobileIron 415 East Middlefield Road Mountain View, CA 94043 USA Tel. +1.650.919.8100 Fax +1.650.919.8006 info@mobileiron.com Introduction 3 Why Windows

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom

Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom Indirani 02/11/2009 Draft 2 Include JG s comments Jackie Groom

More information

Everyone in the workplace has a legal duty to protect the privacy of information about individuals. AEP/BELB/LJ/2010 Awareness Session

Everyone in the workplace has a legal duty to protect the privacy of information about individuals. AEP/BELB/LJ/2010 Awareness Session Everyone in the workplace has a legal duty to protect the privacy of information about individuals AEP/BELB/LJ/2010 Awareness Session During 2007 alone, 36,989,300 people in the UK have had their private

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information